Analysis
-
max time kernel
114s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
07-11-2022 21:08
Static task
static1
Behavioral task
behavioral1
Sample
bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70.exe
Resource
win10v2004-20220901-en
General
-
Target
bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70.exe
-
Size
124KB
-
MD5
0bd73745c902fa7858ce70bbf70faaa2
-
SHA1
a3c3e89286e84e637f3fcb8743333b5abcbb2047
-
SHA256
bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70
-
SHA512
2ab758696ff85920d24420979c6eb7b41de60429fc25e1a4929612f126e764a8516301c861bca371f95a18aacd48bb6e68b508f2816de2033b150541549bac7b
-
SSDEEP
1536:txefpXfsWZwtqC1UiHa5lY7oKb5eakEnAPJk0f9JT+z2L0f+1Rt2ZQSQPiyR/PVx:txefpUWWtqpQoKb5pSyc+z2LpLimXlGQ
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 276 Hkmdmk.exe 588 Hkmdmk.exe -
Loads dropped DLL 2 IoCs
pid Process 952 bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70.exe 952 bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hkmdmk = "C:\\Users\\Admin\\AppData\\Roaming\\Hkmdmk.exe" bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 996 set thread context of 952 996 bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70.exe 27 PID 276 set thread context of 588 276 Hkmdmk.exe 29 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "374691659" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{7ECAED31-5F86-11ED-BAA3-DE6E3020A1A7} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 952 bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 588 Hkmdmk.exe Token: SeDebugPrivilege 1184 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1704 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1704 IEXPLORE.EXE 1704 IEXPLORE.EXE 1184 IEXPLORE.EXE 1184 IEXPLORE.EXE 1184 IEXPLORE.EXE 1184 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 996 wrote to memory of 952 996 bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70.exe 27 PID 996 wrote to memory of 952 996 bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70.exe 27 PID 996 wrote to memory of 952 996 bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70.exe 27 PID 996 wrote to memory of 952 996 bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70.exe 27 PID 996 wrote to memory of 952 996 bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70.exe 27 PID 996 wrote to memory of 952 996 bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70.exe 27 PID 996 wrote to memory of 952 996 bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70.exe 27 PID 996 wrote to memory of 952 996 bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70.exe 27 PID 996 wrote to memory of 952 996 bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70.exe 27 PID 952 wrote to memory of 276 952 bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70.exe 28 PID 952 wrote to memory of 276 952 bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70.exe 28 PID 952 wrote to memory of 276 952 bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70.exe 28 PID 952 wrote to memory of 276 952 bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70.exe 28 PID 276 wrote to memory of 588 276 Hkmdmk.exe 29 PID 276 wrote to memory of 588 276 Hkmdmk.exe 29 PID 276 wrote to memory of 588 276 Hkmdmk.exe 29 PID 276 wrote to memory of 588 276 Hkmdmk.exe 29 PID 276 wrote to memory of 588 276 Hkmdmk.exe 29 PID 276 wrote to memory of 588 276 Hkmdmk.exe 29 PID 276 wrote to memory of 588 276 Hkmdmk.exe 29 PID 276 wrote to memory of 588 276 Hkmdmk.exe 29 PID 276 wrote to memory of 588 276 Hkmdmk.exe 29 PID 588 wrote to memory of 1888 588 Hkmdmk.exe 30 PID 588 wrote to memory of 1888 588 Hkmdmk.exe 30 PID 588 wrote to memory of 1888 588 Hkmdmk.exe 30 PID 588 wrote to memory of 1888 588 Hkmdmk.exe 30 PID 1888 wrote to memory of 1704 1888 iexplore.exe 31 PID 1888 wrote to memory of 1704 1888 iexplore.exe 31 PID 1888 wrote to memory of 1704 1888 iexplore.exe 31 PID 1888 wrote to memory of 1704 1888 iexplore.exe 31 PID 1704 wrote to memory of 1184 1704 IEXPLORE.EXE 33 PID 1704 wrote to memory of 1184 1704 IEXPLORE.EXE 33 PID 1704 wrote to memory of 1184 1704 IEXPLORE.EXE 33 PID 1704 wrote to memory of 1184 1704 IEXPLORE.EXE 33 PID 588 wrote to memory of 1184 588 Hkmdmk.exe 33 PID 588 wrote to memory of 1184 588 Hkmdmk.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70.exe"C:\Users\Admin\AppData\Local\Temp\bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Users\Admin\AppData\Local\Temp\bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70.exeC:\Users\Admin\AppData\Local\Temp\bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70.exe2⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Users\Admin\AppData\Roaming\Hkmdmk.exe"C:\Users\Admin\AppData\Roaming\Hkmdmk.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:276 -
C:\Users\Admin\AppData\Roaming\Hkmdmk.exeC:\Users\Admin\AppData\Roaming\Hkmdmk.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1704 CREDAT:275457 /prefetch:27⤵
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1184
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
124KB
MD50bd73745c902fa7858ce70bbf70faaa2
SHA1a3c3e89286e84e637f3fcb8743333b5abcbb2047
SHA256bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70
SHA5122ab758696ff85920d24420979c6eb7b41de60429fc25e1a4929612f126e764a8516301c861bca371f95a18aacd48bb6e68b508f2816de2033b150541549bac7b
-
Filesize
124KB
MD50bd73745c902fa7858ce70bbf70faaa2
SHA1a3c3e89286e84e637f3fcb8743333b5abcbb2047
SHA256bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70
SHA5122ab758696ff85920d24420979c6eb7b41de60429fc25e1a4929612f126e764a8516301c861bca371f95a18aacd48bb6e68b508f2816de2033b150541549bac7b
-
Filesize
124KB
MD50bd73745c902fa7858ce70bbf70faaa2
SHA1a3c3e89286e84e637f3fcb8743333b5abcbb2047
SHA256bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70
SHA5122ab758696ff85920d24420979c6eb7b41de60429fc25e1a4929612f126e764a8516301c861bca371f95a18aacd48bb6e68b508f2816de2033b150541549bac7b
-
Filesize
602B
MD562a9efbf7488d19d58b592edcaa7982c
SHA109ddf855f735d93f14af518dc284feae5eab870a
SHA2564db9aa8b5a28be0bf77a2807f21a48b6cd9590943b0df79903f6bf341b85a64e
SHA51235583333ed6693d728aca1282a6914bbfc1132387346394f9e85f7fe50847bdb901a113a917c60f5023c6b39bbd6884f9b1aef73234e9b611decdb5234b98419
-
Filesize
124KB
MD50bd73745c902fa7858ce70bbf70faaa2
SHA1a3c3e89286e84e637f3fcb8743333b5abcbb2047
SHA256bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70
SHA5122ab758696ff85920d24420979c6eb7b41de60429fc25e1a4929612f126e764a8516301c861bca371f95a18aacd48bb6e68b508f2816de2033b150541549bac7b
-
Filesize
124KB
MD50bd73745c902fa7858ce70bbf70faaa2
SHA1a3c3e89286e84e637f3fcb8743333b5abcbb2047
SHA256bc15a6e54145c2769e5f2f151ff4f6b935bd70954b030181c1048c200425ae70
SHA5122ab758696ff85920d24420979c6eb7b41de60429fc25e1a4929612f126e764a8516301c861bca371f95a18aacd48bb6e68b508f2816de2033b150541549bac7b